Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 00:40

General

  • Target

    141c83addbfb33e4869c7f7a384ac0d5_JaffaCakes118.vbs

  • Size

    963KB

  • MD5

    141c83addbfb33e4869c7f7a384ac0d5

  • SHA1

    1c413434a2d683dd6ab06c2b0b95eea58639731c

  • SHA256

    cd3bb572b0caf1a700c8c68c6d2638680345ec0f87fbe8024b60d3e405d6561d

  • SHA512

    132360f7fd7a6cf75791dd9787ecc65204f4066f20e3995300ee654f30a1b9a14f694b11b553c04eae906e15b64364df76b62be69009767761d1798ec06ecc18

  • SSDEEP

    12288:KoUOHKWg5pj3lnY0hES5k79BA95e0Mp6IFsgJinHI0:Kovqj60hqDAK0rImgJino0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sharpn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    )^$(6$n3eSDoq@@##$$###

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\141c83addbfb33e4869c7f7a384ac0d5_JaffaCakes118.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\anyname.exe
      "C:\Users\Admin\AppData\Local\Temp\anyname.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\anyname.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\anyname.exe
    Filesize

    722KB

    MD5

    20efe991d2838b9ea3e9834e901e733a

    SHA1

    17c6a58b053b1aaff1d663b0f0f5269f3a655540

    SHA256

    6c789efcd060587de251a017e99688919c8ae62e8ca87cb599694b77a3e5742e

    SHA512

    594f03ba696620dd41267ac2e37385b219696317b30d263ccebeb22f25057e26f80b38ca99688c0f633af53abf1ff585044ef29ca5c5758a066fbba2f65546d2

  • memory/2148-28-0x0000000074410000-0x0000000074AFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-27-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2148-34-0x0000000000460000-0x00000000004A0000-memory.dmp
    Filesize

    256KB

  • memory/2148-33-0x0000000000460000-0x00000000004A0000-memory.dmp
    Filesize

    256KB

  • memory/2148-32-0x0000000074410000-0x0000000074AFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-29-0x0000000000460000-0x00000000004A0000-memory.dmp
    Filesize

    256KB

  • memory/2148-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-25-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-35-0x0000000000460000-0x00000000004A0000-memory.dmp
    Filesize

    256KB

  • memory/2148-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2148-21-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2692-24-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-8-0x0000000004E00000-0x0000000004E40000-memory.dmp
    Filesize

    256KB

  • memory/2692-7-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-6-0x0000000000B80000-0x0000000000C3A000-memory.dmp
    Filesize

    744KB

  • memory/2692-13-0x0000000000B40000-0x0000000000B7C000-memory.dmp
    Filesize

    240KB

  • memory/2692-12-0x0000000004E40000-0x0000000004EC6000-memory.dmp
    Filesize

    536KB

  • memory/2692-11-0x0000000004E00000-0x0000000004E40000-memory.dmp
    Filesize

    256KB

  • memory/2692-10-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-9-0x00000000003C0000-0x00000000003D4000-memory.dmp
    Filesize

    80KB